DSA-1943-1 openldap openldap2.3 -- insufficient input validation

Related Vulnerabilities: CVE-2009-3767  

It was discovered that OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. For the oldstable distribution (etch), this problem has been fixed in version 2.3.30-5+etch3 for openldap2.3. For the stable distribution (lenny), this problem has been fixed in version 2.4.11-1+lenny1 for openldap. For the testing distribution (squeeze), and the unstable distribution (sid), this problem has been fixed in version 2.4.17-2.1 for openldap. We recommend that you upgrade your openldap2.3/openldap packages.

Debian Security Advisory

DSA-1943-1 openldap openldap2.3 -- insufficient input validation

Date Reported:
02 Dec 2009
Affected Packages:
openldap, openldap2.3
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 553432.
In Mitre's CVE dictionary: CVE-2009-3767.
More information:

It was discovered that OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

For the oldstable distribution (etch), this problem has been fixed in version 2.3.30-5+etch4 for openldap2.3.

For the stable distribution (lenny), this problem has been fixed in version 2.4.11-1+lenny1 for openldap.

For the testing distribution (squeeze), and the unstable distribution (sid), this problem has been fixed in version 2.4.17-2.1 for openldap.

We recommend that you upgrade your openldap2.3/openldap packages.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/o/openldap2.3/openldap2.3_2.3.30.orig.tar.gz
http://security.debian.org/pool/updates/main/o/openldap2.3/openldap2.3_2.3.30-5+etch4.dsc
http://security.debian.org/pool/updates/main/o/openldap2.3/openldap2.3_2.3.30-5+etch4.diff.gz
Alpha:
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_arm.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_arm.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_i386.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_i386.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_mips.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_mips.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_mipsel.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_mipsel.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_s390.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_s390.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/o/openldap2.3/slapd_2.3.30-5+etch4_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/ldap-utils_2.3.30-5+etch4_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap2.3/libldap-2.3-0_2.3.30-5+etch4_sparc.deb

Debian GNU/Linux 5.0 (lenny)

Source:
http://security.debian.org/pool/updates/main/o/openldap/openldap_2.4.11-1+lenny1.diff.gz
http://security.debian.org/pool/updates/main/o/openldap/openldap_2.4.11-1+lenny1.dsc
http://security.debian.org/pool/updates/main/o/openldap/openldap_2.4.11.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_mips.deb
PowerPC:
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_powerpc.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/o/openldap/libldap2-dev_2.4.11-1+lenny1_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap/ldap-utils_2.4.11-1+lenny1_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd_2.4.11-1+lenny1_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2-dbg_2.4.11-1+lenny1_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap/libldap-2.4-2_2.4.11-1+lenny1_sparc.deb
http://security.debian.org/pool/updates/main/o/openldap/slapd-dbg_2.4.11-1+lenny1_sparc.deb

MD5 checksums of the listed files are available in the original advisory.